123
返回列表 发新帖
楼主: hsks
收起左侧

[病毒样本] 292X

  [复制链接]
keen-qv
发表于 2021-8-3 15:58:23 | 显示全部楼层
金山毒霸

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
SayWhat13
发表于 2021-8-3 16:08:07 | 显示全部楼层
Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 8/3/21
Scan Time: 4:06 PM
Log File: a43e49b6-f431-11eb-a589-489ebd2588e4.json

-Software Information-
Version: 4.4.4.126
Components Version: 1.0.1404
Update Package Version: 1.0.43830
License: Premium

-Scan Summary-
Scan Type: Custom Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 359
Threats Detected: 226
Threats Quarantined: 0
Time Elapsed: 1 min, 38 sec

-Scan Options-
Memory: Disabled
Startup: Disabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 226
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0497FC206987E992F615638411EA9DA0470E2DCBCD05546D4240EF09A82F925F.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, F5F6F3F20D2279FBCFE3459C2F506996, 0497FC206987E992F615638411EA9DA0470E2DCBCD05546D4240EF09A82F925F
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\09B6F40CF52BDE38B03CBF49A02E40370914AACFE727CDA9D6D9002CCE5DEBEB.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, E2893188B7E7D6F19581A7981C2A0A75, 09B6F40CF52BDE38B03CBF49A02E40370914AACFE727CDA9D6D9002CCE5DEBEB
Trojan.Crypt, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\001405DED84E227092BAFE165117888D423719D7D75554025EC410D1D6558925.EXE, No Action By User, 603, 964061, 1.0.43830, 9C16F768C4147C81FBBD5AA5, dds, 01361104, CD2EB880ECBAD847CB6205A42708E5E4, 001405DED84E227092BAFE165117888D423719D7D75554025EC410D1D6558925
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\023BA3E1C99AE424ED147F577CDA212072BAB78AE6BB33F9C3708BF9304FD9D6.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 59C8830CABB71709F15F5451E18DB6A4, 023BA3E1C99AE424ED147F577CDA212072BAB78AE6BB33F9C3708BF9304FD9D6
Malware.AI.1625106209, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\033C3A372D4D780FAA14648C7DE93A87D4584AFD547609795FB7E9BA370912EB.EXE, No Action By User, 1000000, 0, 1.0.43830, 900E26B1E65CFA3160DD2721, dds, 01361104, 04A3572660DB4A02B03D0AD578120BE4, 033C3A372D4D780FAA14648C7DE93A87D4584AFD547609795FB7E9BA370912EB
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\05F6B24E93408DF490A61610D62C1E019EBDF86D97F8887FC23FBCB3FC6DFF53.EXE, No Action By User, 541, 964019, 1.0.43830, 45FEDF1ADE57F2A612927AE4, dds, 01361104, 406EBD8F38612A0CE4A94977023CB99C, 05F6B24E93408DF490A61610D62C1E019EBDF86D97F8887FC23FBCB3FC6DFF53
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0AFD6D772B09767847F0635C5E1E56D51AB97997BCD5CF82701F2159195065E7.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 5C8FDD6C67790256BDA928D03CF524A9, 0AFD6D772B09767847F0635C5E1E56D51AB97997BCD5CF82701F2159195065E7
Trojan.Injector, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0C6823E63B28799C28145805BC2C143C67A52698E4AF497070B9DA8439D6B327.EXE, No Action By User, 749, 964880, 1.0.43830, 1, dds, 01361104, 8730EA97B4DC74557E9E90194F74CDD5, 0C6823E63B28799C28145805BC2C143C67A52698E4AF497070B9DA8439D6B327
Backdoor.AsyncRAT.MSIL.Generic, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\120D300FC0967A7D88A680F5890FF42222381F5FF5CAF49AB6B80F5E7D6B33FC.EXE, No Action By User, 11455, 863380, 1.0.43830, 705EFB318EEE7D5E38CEA736, dds, 01361104, D938D654C203D622085520EE7D48103D, 120D300FC0967A7D88A680F5890FF42222381F5FF5CAF49AB6B80F5E7D6B33FC
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0B350577E82BB333A55A1EE5977A04B14AD3C274C3F8EE374C0329C309DF0E2A.EXE, No Action By User, 4589, 897971, 1.0.43830, 1, dds, 01361104, FD5BEEE3F5BC16A77925F249CCB74436, 0B350577E82BB333A55A1EE5977A04B14AD3C274C3F8EE374C0329C309DF0E2A
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\08908D529530612A61746D7E61EC8C4A6B9B8D017F3D3954E0CC91442C08E49D.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , C53960ABE88E3CA0E78B5A27B3310E40, 08908D529530612A61746D7E61EC8C4A6B9B8D017F3D3954E0CC91442C08E49D
Backdoor.AsyncRAT, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\13B7FC08C107804F9A6A93E751098A42F605BE3AE354E7BD6008EBA2644DB2AC.EXE, No Action By User, 677, 964574, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, 4ADA6A11955AF07E48B7A474C2D033F7, 13B7FC08C107804F9A6A93E751098A42F605BE3AE354E7BD6008EBA2644DB2AC
Backdoor.Agent.PDL, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0AA073F803751232D5A4157156FF58C220898CDF2C729A55FD611BA95BFFDB00.EXE, No Action By User, 4176, 90260, 1.0.43830, , ame, , E7A59122D693804432525EC613A81E8D, 0AA073F803751232D5A4157156FF58C220898CDF2C729A55FD611BA95BFFDB00
Generic.Trojan.Malicious.DDS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\10FBDE66243FA4D0A6182D064E38E8561F5C6CE9CB5E60306A25B3B5D6B064B5.EXE, No Action By User, 1000002, 0, 1.0.43830, 1D036A3B30749FB2746A11AF, dds, 01361104, E023182E236F735ACA6CD3E285A280E7, 10FBDE66243FA4D0A6182D064E38E8561F5C6CE9CB5E60306A25B3B5D6B064B5
Trojan.Injector, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\18F4CF60CABEC371C21E141AB1E15754654351BA4BFD85AE717F5C760F3C102A.EXE, No Action By User, 749, 964880, 1.0.43830, 1, dds, 01361104, 94D3161217CBED68798615B6D5AAC0E8, 18F4CF60CABEC371C21E141AB1E15754654351BA4BFD85AE717F5C760F3C102A
Malware.Heuristic.1003, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0A74C2C62696C3668D1E4CB074936E163C88D54D4A964F0D2454A6C1D61B3FA6.EXE, No Action By User, 1000001, 0, 1.0.43830, 0000000000000000000003EB, dds, 01361104, 7E2035D94A8EDA1FB570D01AA0D42D28, 0A74C2C62696C3668D1E4CB074936E163C88D54D4A964F0D2454A6C1D61B3FA6
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\14A2316CE5E82E513A479C1F8F6A42AFBBD9A8E6C8E319B4AC85A2364EC1794E.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 7BB4DE5FDD6463B06E23E9952B4CAC66, 14A2316CE5E82E513A479C1F8F6A42AFBBD9A8E6C8E319B4AC85A2364EC1794E
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\1D7C32FBB0D4F6FA794E0DFD1E50396E0E90D5A6D776110037084908C721A835.EXE, No Action By User, 8442, 962907, 1.0.43830, 12568EB533993A2B03E9F4DA, dds, 01361104, 707E2E40D4A958D1A2612DD11A442E2E, 1D7C32FBB0D4F6FA794E0DFD1E50396E0E90D5A6D776110037084908C721A835
Trojan.Injector, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\1CD93C07C439D16266F2276B1F38C53B57CD0DE59490B6857044EDA8ABE78C01.EXE, No Action By User, 749, 964880, 1.0.43830, 1, dds, 01361104, 6FD7F6A896112B50383E979A4209A088, 1CD93C07C439D16266F2276B1F38C53B57CD0DE59490B6857044EDA8ABE78C01
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\07CDD7D64ADD11A95BE69DE6B9BC0EF28DD2E70250EECCA0D617FCC13008FEC9.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, F1ABA985D9C550D92413F05C2B83FA37, 07CDD7D64ADD11A95BE69DE6B9BC0EF28DD2E70250EECCA0D617FCC13008FEC9
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\26B0361B9A69DA29BC9494935959F981751BC509C80DB36210C8AE42FAB7CBB2.EXE, No Action By User, 541, 964882, 1.0.43830, , ame, , 557BD688276FD0F57217DF9B1A7D57FE, 26B0361B9A69DA29BC9494935959F981751BC509C80DB36210C8AE42FAB7CBB2
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\228EE1603A953897C2D7C7A79C2D12CD3C7921A86D84F49B92F53A63CF184A2C.EXE, No Action By User, 8442, 965084, 1.0.43830, , ame, , 10373B0B4FBC59FC501FEDDF7996BF51, 228EE1603A953897C2D7C7A79C2D12CD3C7921A86D84F49B92F53A63CF184A2C
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\214701AB0A4B8589212EB4FCD2870F8B795CE9BE588A138D7219C1E2C49A588B.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 96CA0B4B419E9A09937C8D2E9F7C811D, 214701AB0A4B8589212EB4FCD2870F8B795CE9BE588A138D7219C1E2C49A588B
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\1D8D7F589D48C077B141F84ECC81C1A357EAB1F2EFFE36A180AD1D7EDB677867.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, C3EDFBE464E3683703CC810970BE48BE, 1D8D7F589D48C077B141F84ECC81C1A357EAB1F2EFFE36A180AD1D7EDB677867
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2C47578888771C1F957517ACF60459359B4E31938545F73C872DDE24138171B1.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , A9F06F43D4041940E7C7CA0D5A5DCD7B, 2C47578888771C1F957517ACF60459359B4E31938545F73C872DDE24138171B1
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\266FF1CF087F8922516F03E2E5853C28EFDCBC835B64DC23E7C355A3CC0DC173.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , A78A53618D1C2400A873897283455388, 266FF1CF087F8922516F03E2E5853C28EFDCBC835B64DC23E7C355A3CC0DC173
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0A9F7E6EF8592C3807D409340F351188D49DA9B7CBE210B875995D85921A5E91.EXE, No Action By User, 541, 955286, 1.0.43830, D2E0E0BBC7B1AAC03AC50EE1, dds, 01361104, 8CF0C65F06309E62448877C27675ED38, 0A9F7E6EF8592C3807D409340F351188D49DA9B7CBE210B875995D85921A5E91
Malware.AI.4068234736, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2AF8BB3262BBBB432198D744F9B6ADDC0B043D01C93214CA947ACF2572341708.EXE, No Action By User, 1000000, 0, 1.0.43830, 90F07C01461EB396F27C55F0, dds, 01361104, DC7044F273B0A161279DDCE8C5DFF0A7, 2AF8BB3262BBBB432198D744F9B6ADDC0B043D01C93214CA947ACF2572341708
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\25A0902B3158CD4C095C68E6F549D8A8F26415037BF234C17B052FA70574CAF3.EXE, No Action By User, 554, 965005, 1.0.43830, , ame, , 113286F80F81317488AA39F931BDE38F, 25A0902B3158CD4C095C68E6F549D8A8F26415037BF234C17B052FA70574CAF3
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2A353F0D923436AE574742BAF332300FC01D3128191D120A0947BBABFE75334E.EXE, No Action By User, 541, 964019, 1.0.43830, 45FEDF1ADE57F2A612927AE4, dds, 01361104, 2800E222D62797D265EF99D5AF8FBAD9, 2A353F0D923436AE574742BAF332300FC01D3128191D120A0947BBABFE75334E
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2F1BA0D2A1AAA17D2A8F8F9F97B9F553B1DC9E7D32039CF36382BDDCEBBFDAEF.EXE, No Action By User, 554, 963981, 1.0.43830, 87D3CC5B04FABDA261D1BFFE, dds, 01361104, 560DF81553F2EF8DAF7019589F991C6D, 2F1BA0D2A1AAA17D2A8F8F9F97B9F553B1DC9E7D32039CF36382BDDCEBBFDAEF
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2FCEDF25CD8C0DF5DB7864FF3663F6A923EB3CDF1A30619A2EEB69DF58E1C4F1.EXE, No Action By User, 4589, 964947, 1.0.43830, 1, dds, 01361104, D56127AC43D4C1AE9399A842B7CEC470, 2FCEDF25CD8C0DF5DB7864FF3663F6A923EB3CDF1A30619A2EEB69DF58E1C4F1
Trojan.PlugX, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3A53BD36B24BC40BDCE289D26F1B6965C0A5E71F26B05D19C7AA73D9E3CFA6FF.DLL, No Action By User, 7909, 885885, 1.0.43830, 67A94FE7D5AA0F9DEACFE614, dds, 01361104, FC55344597D540453326D94EB673E750, 3A53BD36B24BC40BDCE289D26F1B6965C0A5E71F26B05D19C7AA73D9E3CFA6FF
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3407864368687CF310E2CC011B1446B7A2D1CAF28CEF7ED58D01FA71293F07BD.EXE, No Action By User, 4589, 964364, 1.0.43830, 1, dds, 01361104, C431FEDB18FF76AE67AC19F6792BF66E, 3407864368687CF310E2CC011B1446B7A2D1CAF28CEF7ED58D01FA71293F07BD
Malware.AI.11071512, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\381EC80E02DBA4FE1877E427522EA92A94B29B7F45BDDD11C1F2EF9724DD6D2E.EXE, No Action By User, 1000000, 0, 1.0.43830, 6750EA4B5EAEA72200A8F018, dds, 01361104, 9693FD176C8734B1928A56CB9771A0C8, 381EC80E02DBA4FE1877E427522EA92A94B29B7F45BDDD11C1F2EF9724DD6D2E
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3C78A8163632246F074A36ED8B6F1717ACEB0BA55DCC5C5329DDB16D9CFD5755.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 16362015F98C0CF0E0D6B500F0D2893D, 3C78A8163632246F074A36ED8B6F1717ACEB0BA55DCC5C5329DDB16D9CFD5755
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3F4E7765B271EA4766C05CB4A29E14B22EC22D4AD42DA74372FC3B475B0F0566.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 8894B0F72764E1754C1D415DCDA7B7F9, 3F4E7765B271EA4766C05CB4A29E14B22EC22D4AD42DA74372FC3B475B0F0566
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\41A5F782DA40BEA08F41A9510A299BFA071C7F84547085F65006C25002802449.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 3221D82B7169D545F01F2E2BA94ADE25, 41A5F782DA40BEA08F41A9510A299BFA071C7F84547085F65006C25002802449
Trojan.MalPack.DLF, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3E657C935CB9314281E5989F4A6BDA06AEF10786D13F87D21F0CBF4FEA163711.EXE, No Action By User, 7809, 965009, 1.0.43830, , ame, , 9C5EE45E7577C7AFDEDEE203111A7A22, 3E657C935CB9314281E5989F4A6BDA06AEF10786D13F87D21F0CBF4FEA163711
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\44A055181A37D0324DAD0868AD50BB92AE843D3F0967BE5DFA97704577A08E50.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 06790C38EE6D378F650EAE1D05BAA41F, 44A055181A37D0324DAD0868AD50BB92AE843D3F0967BE5DFA97704577A08E50
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\51A475DF9043F0786754347E80BCE962C630CE35960606E9A35921F31992BE31.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 63B5CE10C94B2FADB139DFCD9D310A8D, 51A475DF9043F0786754347E80BCE962C630CE35960606E9A35921F31992BE31
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\22C10989047A4816F8F8620CDF8527840D8DD3EBE5D403F02B05A162E55C058C.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 9CCD105B513D29E195B85EFE08C6E436, 22C10989047A4816F8F8620CDF8527840D8DD3EBE5D403F02B05A162E55C058C
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\4C1B38391AB198FB0E2C7050A8951E65EFBC818991FB710F6DEEB2C76A54C734.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 92F15CA5167C47451B44F08C4EB0D5A4, 4C1B38391AB198FB0E2C7050A8951E65EFBC818991FB710F6DEEB2C76A54C734
Trojan.Downloader, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\55FD5769DF0DF23D4140A34D07DC2C833B43AC1060F4D0992BDD27316041C69A.EXE, No Action By User, 540, 965200, 1.0.43830, , ame, , 27BF14807BC9D5CD2D823293F43C3A3A, 55FD5769DF0DF23D4140A34D07DC2C833B43AC1060F4D0992BDD27316041C69A
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2C7DA7FF43C90AE620FD5135C2ED34C7E644A9A1098BFB69F1DC6B8AB6410C9A.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 8FA8F52DFC55D341300EFF8E4C44BA33, 2C7DA7FF43C90AE620FD5135C2ED34C7E644A9A1098BFB69F1DC6B8AB6410C9A
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\42081326F379275D4B731F76F2D932CD72CD2C404ED654EE281B66B08E59F6F7.EXE, No Action By User, 4589, 965076, 1.0.43830, , ame, , 7DE79B47A6A9818FA2B464B63C0E09D9, 42081326F379275D4B731F76F2D932CD72CD2C404ED654EE281B66B08E59F6F7
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\56055B9E7BC2E6577527CB86CA9E8598FA7CAF9A909BBDB3E69B27A2236C9DA9.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , AE687391859BAD88072FD1A6FD1FD7DC, 56055B9E7BC2E6577527CB86CA9E8598FA7CAF9A909BBDB3E69B27A2236C9DA9
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0F0681E9E6D6B67BBF1991810E504EB535C4ACADE6E018770371ECA3B6AE24FD.EXE, No Action By User, 541, 964882, 1.0.43830, , ame, , 2F33359918125BA61B7CD34CE2F0C398, 0F0681E9E6D6B67BBF1991810E504EB535C4ACADE6E018770371ECA3B6AE24FD
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\4650F39D7DBCCA87B71D772A850F8CD91C1279E8081CE9DE9BCC97310641E564.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, FB8944B1BBA155B25253FB21A246B735, 4650F39D7DBCCA87B71D772A850F8CD91C1279E8081CE9DE9BCC97310641E564
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\57F24FB8B5067342BE6583D562E3F4E2EDA6657E6574CF41290C6C0FAA6E508B.EXE, No Action By User, 541, 964019, 1.0.43830, 67C769C28A615DF0FE625ABE, dds, 01361104, 1CA61670D1A7514AE9B2191F90B55406, 57F24FB8B5067342BE6583D562E3F4E2EDA6657E6574CF41290C6C0FAA6E508B
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5CF627E74B156BB58F38296449DF299621445B000D72503DFFA2F19BDD89DD9D.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 5D96D751B09DC3651F390890FD317AC6, 5CF627E74B156BB58F38296449DF299621445B000D72503DFFA2F19BDD89DD9D
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\4EDDC651B926884ACE9794BD4A5DAE0C872A2CD2D7FF56BDC4032B9411EC08D2.EXE, No Action By User, 4291, 964840, 1.0.43830, , ame, , 4C10C29F43C09EE1ABACF83FA03BBBC7, 4EDDC651B926884ACE9794BD4A5DAE0C872A2CD2D7FF56BDC4032B9411EC08D2
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5602A38DD672C7DAF709A315C7EB0169557193112DAED1885A2FD7718E3EBCC8.EXE, No Action By User, 4291, 964841, 1.0.43830, AF22446B763B74C2F5A1BDFE, dds, 01361104, C8808CE7EAE00E1BF51FD211A2275B4B, 5602A38DD672C7DAF709A315C7EB0169557193112DAED1885A2FD7718E3EBCC8
Trojan.Injector, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\1C33EED32EE64E2ABBC1B66486B46F93B5CA61D42E384D3DD49810C73F48147F.EXE, No Action By User, 749, 964988, 1.0.43830, , ame, , 777ACFD08570D14671ED2C930E5DAB23, 1C33EED32EE64E2ABBC1B66486B46F93B5CA61D42E384D3DD49810C73F48147F
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\574935899092CF394CBEC27200BACB9E372D2E9C299D8ED91705D29FE85465C8.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 3B84DDAAA08BAB7E83D4AFEDF7A55805, 574935899092CF394CBEC27200BACB9E372D2E9C299D8ED91705D29FE85465C8
Trojan.IcedID, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5D3F0B80ABE170490EC273503C2F8F70CE5B927081C20CA8B54BC51AD40C3090.EXE, No Action By User, 4081, 964934, 1.0.43830, , ame, , 2DC75983F8C684BFED586CF64BC2A9FE, 5D3F0B80ABE170490EC273503C2F8F70CE5B927081C20CA8B54BC51AD40C3090
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\1E716FC850EE142CF712E56D074EE9B6A3855014612513BB0F447FAB5B8C9FC8.EXE, No Action By User, 4448, 964871, 1.0.43830, B52D3BBFC33D7105ED7EB1F9, dds, 01361104, 7C74F920006998F1BA3F078BC4BE6A7C, 1E716FC850EE142CF712E56D074EE9B6A3855014612513BB0F447FAB5B8C9FC8
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\646B7469B8447EA451720F3F0A3662923655FDA17F05D6A995D16F94D4BFDE15.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 2719ED77AED07538D050E6FFD960F5AC, 646B7469B8447EA451720F3F0A3662923655FDA17F05D6A995D16F94D4BFDE15
Spyware.Stealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\6836EB2E60EF429EC1F20100CB16B1DC65B64938A7E9CC8EA0A706A699620BFA.EXE, No Action By User, 7669, 965001, 1.0.43830, , ame, , 0C8E26F7829A4595F2C78A1AD9B3C9D1, 6836EB2E60EF429EC1F20100CB16B1DC65B64938A7E9CC8EA0A706A699620BFA
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\6E47718A9A4D6874C912CAE244014BF972C6EA161E86F8343DD783E48EC2E04C.EXE, No Action By User, 554, 964576, 1.0.43830, 76F032AD9E5189F5F01F0620, dds, 01361104, D5846E2F4958B11B48006DB8C6EB84F4, 6E47718A9A4D6874C912CAE244014BF972C6EA161E86F8343DD783E48EC2E04C
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\28B5DF8BC8CEA41221950C255AD421C2B3DE3098077E18EE3A6A37AF3B1E4C33.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 22C4C2A942AE3036F3B789B185F29ACA, 28B5DF8BC8CEA41221950C255AD421C2B3DE3098077E18EE3A6A37AF3B1E4C33
Generic.Malware/Suspicious, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\75AD7745E2B81CB5FFC6D1E267B6C06F56F260452EDF09EF4D6FD3ECAD584E66.EXE, No Action By User, 0, 392686, 1.0.43830, , shuriken, , D4BBE83CC2D148175032E57A362D2F38, 75AD7745E2B81CB5FFC6D1E267B6C06F56F260452EDF09EF4D6FD3ECAD584E66
Generic.Malware/Suspicious, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7E0D466E5E4C89D184559E04ADAC0160AFB0136E78A4715BF2A836690E1D932A.EXE, No Action By User, 0, 392686, 1.0.43830, , shuriken, , E45C98F9A7A325AFB40AEDBF5C826188, 7E0D466E5E4C89D184559E04ADAC0160AFB0136E78A4715BF2A836690E1D932A
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3052BC6F9859ED631DF2DF7323B56B31F62DE3C07B68701DF4B71DD6770B0D6C.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, CCC224FD803A8B9FD8B17D4B971D8DBA, 3052BC6F9859ED631DF2DF7323B56B31F62DE3C07B68701DF4B71DD6770B0D6C
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2EF3221076C6F142A5B1BC116F74E22AF2FBAF5B873F312355DEBF57E80291C7.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , F5463DBB6131A4C2643AF3700F14095B, 2EF3221076C6F142A5B1BC116F74E22AF2FBAF5B873F312355DEBF57E80291C7
Trojan.Meterpreter, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\79582195AFA75BEC8FD2F6614D5013EBDDD51162E1507EE0B50FBF726D62CA7D.EXE, No Action By User, 588, 964603, 1.0.43830, , ame, , 5C904E8DF8897D376AD566D57E705DE7, 79582195AFA75BEC8FD2F6614D5013EBDDD51162E1507EE0B50FBF726D62CA7D
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5DFE545E24FA397D7BCDF415B3F6FB95305904F48D7EFE1862293472430ECD23.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 3B6FA897F333EBB660855D71F0592FD3, 5DFE545E24FA397D7BCDF415B3F6FB95305904F48D7EFE1862293472430ECD23
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\33CEBE555952129003F55B9244A41296B081E23257BE982732861AA8803775D1.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 7DDC711C0912E4D0D85AB9BF83EA656D, 33CEBE555952129003F55B9244A41296B081E23257BE982732861AA8803775D1
Spyware.AgentTesla, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\64A1DA5BF1EEA025444ABCBB229754EE28C9CFD012383C0160C8D9BBE76471E9.EXE, No Action By User, 524, 965018, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, CE05406F0F7150720072C0B5DE975581, 64A1DA5BF1EEA025444ABCBB229754EE28C9CFD012383C0160C8D9BBE76471E9
Trojan.Crypt, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\61F2AB93C622AD9D71952FB124DAFEAEC14041A604ADDFD0C96B71690B6C5E66.EXE, No Action By User, 603, 948401, 1.0.43830, 62BC431401C9AC35F9384CA9, dds, 01361104, 2E60271F128747482F2B4DEE0350F0D2, 61F2AB93C622AD9D71952FB124DAFEAEC14041A604ADDFD0C96B71690B6C5E66
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7D488EB1040F11CFDF31E5CC017F253BC9050BAE1CFD474492018C314504C9BD.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, FCF272EA4E9A7E3FCAECFDCFB26CBD97, 7D488EB1040F11CFDF31E5CC017F253BC9050BAE1CFD474492018C314504C9BD
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\34EBA8296E5A7B9DD14C7313A498FF7F291364B6CDF3B605E786D51A691793DA.EXE, No Action By User, 4589, 965076, 1.0.43830, , ame, , 77D7D242A6C429CF971F250B5CD30AA6, 34EBA8296E5A7B9DD14C7313A498FF7F291364B6CDF3B605E786D51A691793DA
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\6F14DCD1C276F021AE900501A048F461FF849EF59DBC860339911A28ACE7C757.EXE, No Action By User, 554, 948524, 1.0.43830, E0F97BDA637ED8964A3F04BA, dds, 01361104, 0A3A43C545B504FCA1908688BBE661A4, 6F14DCD1C276F021AE900501A048F461FF849EF59DBC860339911A28ACE7C757
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\67D8307AF4D41C9EC4C2D5455F31AA91E2A446A6ECD7113494DBCDB8769E4B05.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , FA5DE30A4D0594185FB990379369BEBE, 67D8307AF4D41C9EC4C2D5455F31AA91E2A446A6ECD7113494DBCDB8769E4B05
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\40136CF01491F4F739B4D79BA36AE3A2847222B6B6072EF2416412B3326C3504.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, 4F5787470A82F3FBBD85446416CBD223, 40136CF01491F4F739B4D79BA36AE3A2847222B6B6072EF2416412B3326C3504
Trojan.GuLoader, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\4326190EC077D66AD458337EED8A4F517CFD354247E921C4D01D9F50D9346E32.EXE, No Action By User, 7741, 965063, 1.0.43830, , ame, , BC6D6F6C55211E9FFC8972F330135DA7, 4326190EC077D66AD458337EED8A4F517CFD354247E921C4D01D9F50D9346E32
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3D5ACA2D9CB4EBD8F8F810108509026212EE9BDC60C310F213153BC64CD67BEC.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 05193B65A64A5CB41D292515D79D550B, 3D5ACA2D9CB4EBD8F8F810108509026212EE9BDC60C310F213153BC64CD67BEC
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\6E2F5B008BDBF0B7C7C81649B7097BBA3B1A6937B59C6E8EB20F1882707CFBBC.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 1A319CB4B7CB45841CB87DBBCEADF152, 6E2F5B008BDBF0B7C7C81649B7097BBA3B1A6937B59C6E8EB20F1882707CFBBC
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\48865DE84706CE8B33C56F8653EA34498293C80E080E2E04D1DF8A7D17129455.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 889E1E8135D916B86958D3BB44FC57F9, 48865DE84706CE8B33C56F8653EA34498293C80E080E2E04D1DF8A7D17129455
Backdoor.Remcos, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\413D73EF75407D0FA7BC7DBFDF693E7DE00B60D3D3D55B225234A2C0EA467C45.EXE, No Action By User, 658, 964993, 1.0.43830, 1, dds, 01361104, AA6794A31B8C3A039DCF70B5039FE7CB, 413D73EF75407D0FA7BC7DBFDF693E7DE00B60D3D3D55B225234A2C0EA467C45
Trojan.Happili, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\792EBA5BA91A52BFB3B369107F38FB9A7E7B7987CD870F465338EAE59E81F3F6.EXE, No Action By User, 12820, 32872, 1.0.43830, 9D904804DA86E0BC6B3F982D, dds, 01361104, FBA356748C02DA7A65DDEF9470AA1CF2, 792EBA5BA91A52BFB3B369107F38FB9A7E7B7987CD870F465338EAE59E81F3F6
Trojan.Agent, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7AD18B09938D40E8EC342EE6BEE6B190A986FFEDCE7567A638B8D25B4098CB69.EXE, No Action By User, 511, 965197, 1.0.43830, DB0900DB0900DABDCBCB1115, dds, 01361104, 9318CD06A9A0B788DC043A63C97D4FCE, 7AD18B09938D40E8EC342EE6BEE6B190A986FFEDCE7567A638B8D25B4098CB69
MachineLearning/Anomalous.100%, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\95C7FF271EEF622E799E62BE523D4DF8D11A6C97AC662ED2A6850F3B1B3F8220.EXE, No Action By User, 0, 392687, 1.0.43830, , shuriken, , 10E934117AE8DFD8F5000CE9F5E436E0, 95C7FF271EEF622E799E62BE523D4DF8D11A6C97AC662ED2A6850F3B1B3F8220
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\445429CA7761E3DAA30C866441E49F9D74A90129C4C514E8AAD4A6A26FE63F14.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , 0A3FA3AECF069FBB8A2C009B1BF7AD6E, 445429CA7761E3DAA30C866441E49F9D74A90129C4C514E8AAD4A6A26FE63F14
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\81FCEC1B383EA80C7736B3497D0A7EE739B4CB1EA025255D70A2C21A022386F7.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 9FA5DDBE392D993D087713E16D339F49, 81FCEC1B383EA80C7736B3497D0A7EE739B4CB1EA025255D70A2C21A022386F7
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\540177F5390F8892BC6E1FD2AD8E3C337AC9171A7DA7431FD6D62C9A657409A8.EXE, No Action By User, 554, 965061, 1.0.43830, 1, dds, 01361104, F88D479095A8C886C312D88C944A84B8, 540177F5390F8892BC6E1FD2AD8E3C337AC9171A7DA7431FD6D62C9A657409A8
Backdoor.AsyncRAT, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\4BAD3A0B6DB4BE2DF40B4354B079BA4EBA39E9B9BF1004E67644635459C212FB.EXE, No Action By User, 677, 964574, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, D322C00B0AB50C8EBDA70110B866C859, 4BAD3A0B6DB4BE2DF40B4354B079BA4EBA39E9B9BF1004E67644635459C212FB
Trojan.Crypt.MSIL.Generic, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5662ECCB9EDAFB97259D2C476705D42C5549BA87E1D0A391D724E5B570566245.EXE, No Action By User, 7515, 956470, 1.0.43830, , ame, , 4691ECE22744BFDAFEC85E64B53FFA4F, 5662ECCB9EDAFB97259D2C476705D42C5549BA87E1D0A391D724E5B570566245
Neshta.Virus.FileInfector.DDS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\58F33976B1934FF2E471844D7A7EE4C6E4AB3EDB8CA2A6B88C86795C3368CFEB.EXE, No Action By User, 1000002, 0, 1.0.43830, CA2A8B373817FCFDAE6E0F68, dds, 01361104, BA799E2CD16429D7BA1FFEF2136A5AA1, 58F33976B1934FF2E471844D7A7EE4C6E4AB3EDB8CA2A6B88C86795C3368CFEB
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\807414ADF7F3CB81F4B34EDBE8C2EF5643C6F1DD780CEFCEEDF07ACAD0989F8E.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , A804FFAC3AE2BEC0FB8033E2A5F8F622, 807414ADF7F3CB81F4B34EDBE8C2EF5643C6F1DD780CEFCEEDF07ACAD0989F8E
Malware.AI.2893456285, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8A5803A545C457B1E2AB68780EE1A78A470F53D38D97316446551B803914E233.EXE, No Action By User, 1000000, 0, 1.0.43830, A5BD13D61EE956F5AC76A39D, dds, 01361104, 72024727D6E5F848C4285D68A2C9D166, 8A5803A545C457B1E2AB68780EE1A78A470F53D38D97316446551B803914E233
Spyware.RedLineStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\64AF392E3667F1261AEB70AE530C4E47AF1BA01834B3C6DA9E4EEEE89CD206C6.EXE, No Action By User, 598, 950641, 1.0.43830, , ame, , E79C0EB23A7F154E18D9AD0C6EBEDA3E, 64AF392E3667F1261AEB70AE530C4E47AF1BA01834B3C6DA9E4EEEE89CD206C6
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\80A5441EA18B6A4AAFD896639A9E5E1B63B8C484CB370ABBB04FAF107F8BE473.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, CCD7F0D7A14AA79C8E41D193F6236E04, 80A5441EA18B6A4AAFD896639A9E5E1B63B8C484CB370ABBB04FAF107F8BE473
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\55BD833636EEB445BD7E1EF5D23B5CE1A5BC26A3E6DE305F37B8E285CEC68443.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 75DD111B19CE0B8DFAECCCF2E12F44F9, 55BD833636EEB445BD7E1EF5D23B5CE1A5BC26A3E6DE305F37B8E285CEC68443
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\83EB6DE387C8E24AC569E1A0F4D5958DEC374BBFF4E1BDD5F35D58744D141F26.EXE, No Action By User, 4291, 815748, 1.0.43830, 1, dds, 01361104, 70EB05C8A26A362C1339F9F507F032C3, 83EB6DE387C8E24AC569E1A0F4D5958DEC374BBFF4E1BDD5F35D58744D141F26
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\85C01034F8F001668BD4369676F335560B08CEDDF60257373071C9A7DFF8E8A1.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, A83DF950CFDAAADAA011BDA73E2A28E0, 85C01034F8F001668BD4369676F335560B08CEDDF60257373071C9A7DFF8E8A1
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8DEC5ED95D3CA077BB1C2695074877A7160F97960DF22A119D9F2DEBFB18DC0B.EXE, No Action By User, 4589, 965076, 1.0.43830, , ame, , 7B237F5378187373A67114D738CEDC4C, 8DEC5ED95D3CA077BB1C2695074877A7160F97960DF22A119D9F2DEBFB18DC0B
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\56D6F10098E58E9B99DA5AC5A8ED3C9A1F37EFF6B2361907316CF3222F8652EC.EXE, No Action By User, 554, 965006, 1.0.43830, , ame, , 6C5E04EEC42348CC7114E1A30882AD1F, 56D6F10098E58E9B99DA5AC5A8ED3C9A1F37EFF6B2361907316CF3222F8652EC
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\918CABFD61FB369E90C95355C39AA0B64E1BE987E06F8EF0961C173008B51118.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , 810D84EA8C30A5043663065223C3287A, 918CABFD61FB369E90C95355C39AA0B64E1BE987E06F8EF0961C173008B51118
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8A0E52CC9C280EE0994A45587276C186A06AFB3889854143E453A2EE1FACD001.EXE, No Action By User, 541, 959182, 1.0.43830, F14DCA31FA4435B0F3BA96AA, dds, 01361104, 098756C15D2F895790FBF41A53C5C136, 8A0E52CC9C280EE0994A45587276C186A06AFB3889854143E453A2EE1FACD001
Trojan.TrickBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5C3106248F206DAEF2FE467EB407F898D04B3FA5E69CE8FFB13D5D5726DD8E38.DLL, No Action By User, 801, 965240, 1.0.43830, , ame, , 2579509C702DB759221AD5E279BC4B28, 5C3106248F206DAEF2FE467EB407F898D04B3FA5E69CE8FFB13D5D5726DD8E38
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8C27DD73840B4C8862B343B99653896CCDBBA33AF8BE19190E9D6BA2BCC8D19F.EXE, No Action By User, 4448, 964871, 1.0.43830, F751310AF7516B2EA5D7B3F5, dds, 01361104, 41EF939E7047B455AB8F1228A3C7F0CF, 8C27DD73840B4C8862B343B99653896CCDBBA33AF8BE19190E9D6BA2BCC8D19F
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\60D54FD4D8198B218DA725695A2E4E804A2E150D96700F9FEA2A628E1F1BA2BB.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , F23E4358306FF0A0D4923557DF7E6B4A, 60D54FD4D8198B218DA725695A2E4E804A2E150D96700F9FEA2A628E1F1BA2BB
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\906102DA94275CEB5170C2D95528546D639E597631041375448B52F218CA2A81.EXE, No Action By User, 541, 964933, 1.0.43830, , ame, , D933F00BCBCBE2CF2B4258D206A4464E, 906102DA94275CEB5170C2D95528546D639E597631041375448B52F218CA2A81
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\679E10D9BDB922BC21890EB18EEA40163AE05CC707643B7D087D6CA1E999B0DC.EXE, No Action By User, 4448, 964871, 1.0.43830, DC0DFB88DB6FBF48EA2F3605, dds, 01361104, 6B30F923C212AD5567D08612F639518D, 679E10D9BDB922BC21890EB18EEA40163AE05CC707643B7D087D6CA1E999B0DC
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9C79C5EC50429700ADAD8F9CB2941B744CC5087F4DBC054F63069AF812CCE7CE.EXE, No Action By User, 4589, 964364, 1.0.43830, 1, dds, 01361104, 74387E0B824B5D8A381BADD409CCCE26, 9C79C5EC50429700ADAD8F9CB2941B744CC5087F4DBC054F63069AF812CCE7CE
Neshta.Virus.FileInfector.DDS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\A95037039A9920384AA6B478CA54C7D839C72B203C5331A7FFBD9E0F9731C3DC.EXE, No Action By User, 1000002, 0, 1.0.43830, CA2A8B373817FCFDAE6E0F68, dds, 01361104, 8CDE3E5031F19555AEA0C8FFFCC3C4C2, A95037039A9920384AA6B478CA54C7D839C72B203C5331A7FFBD9E0F9731C3DC
Malware.AI.11071512, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\AE7FBECF508DE083BEDB5E52AF2F42D74C007966AB6FAAC00072597A9AFD211F.EXE, No Action By User, 1000000, 0, 1.0.43830, 6750EA4B5EAEA72200A8F018, dds, 01361104, D27507FAA20CDD3E772D43965D344408, AE7FBECF508DE083BEDB5E52AF2F42D74C007966AB6FAAC00072597A9AFD211F
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7172788EE9968D2917A450248EA25656CB81E6E3E4C31E697131C934A9DFDA11.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 313B04D0D22CCA3E2FB760CDE4D4F6E2, 7172788EE9968D2917A450248EA25656CB81E6E3E4C31E697131C934A9DFDA11
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\B443CBFA77FE3D3AFD8D84D92D1F0AFECD829520768238400DDBD91A834C8848.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , 952EE20839CA9CE75EABBB6745445568, B443CBFA77FE3D3AFD8D84D92D1F0AFECD829520768238400DDBD91A834C8848
Malware.AI.1799329837, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\769863EC7BA1E28A77C7CC0BDA19BB79E6869CAE63ECDFAB97C669FC40348A0C.EXE, No Action By User, 1000000, 0, 1.0.43830, 9D904804DA86E0BC6B3F982D, dds, 01361104, D369B0ABB477BED3CDA7EE99B203D45D, 769863EC7BA1E28A77C7CC0BDA19BB79E6869CAE63ECDFAB97C669FC40348A0C
Backdoor.AveMaria, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7A2EFC884ED3F2C590AB5F93423E06ED2451376C980E707698E3C2E5EDDECCA8.EXE, No Action By User, 557, 964587, 1.0.43830, 0000000000000000000003EC, dds, 01361104, 81753D0FF22805A51201089FBE9D563E, 7A2EFC884ED3F2C590AB5F93423E06ED2451376C980E707698E3C2E5EDDECCA8
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BA9469E7CFECFE460C5F424BC38D0E64CC417B71D7675F46E54E3D9F3B5D03D6.EXE, No Action By User, 4448, 964871, 1.0.43830, 1189FF80F6A136EB5B00B84A, dds, 01361104, 4FD47345FCAA5D27CBC328B1D7350F63, BA9469E7CFECFE460C5F424BC38D0E64CC417B71D7675F46E54E3D9F3B5D03D6
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9735F688E3338582266589C582A22BDAC2A0ACCBC423225FFB5D792801D0D1A5.EXE, No Action By User, 541, 964882, 1.0.43830, , ame, , E4ACA547876C8017B827480ADE060161, 9735F688E3338582266589C582A22BDAC2A0ACCBC423225FFB5D792801D0D1A5
Spyware.AzorUlt, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BDD500E8D7FADF83D80B3E1E6AFFBF60AF92DFF9D0B902B353E6DDAD657445DA.EXE, No Action By User, 564, 964922, 1.0.43830, , ame, , CB1FEF1A16B7FC3851B569FFB51E17D9, BDD500E8D7FADF83D80B3E1E6AFFBF60AF92DFF9D0B902B353E6DDAD657445DA
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9D1BFDDEA6C5C0A596AF58ED64E6C38D2A274E507CA8D92D8FC801E3D8878CCA.EXE, No Action By User, 554, 965014, 1.0.43830, , ame, , 691BDE1D30C382256FF1072B8F305841, 9D1BFDDEA6C5C0A596AF58ED64E6C38D2A274E507CA8D92D8FC801E3D8878CCA
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7F182501664169CFDD46931EFBCEEB49A9923A26C16E1F29B0FE19EC198F24BE.EXE, No Action By User, 554, 965061, 1.0.43830, 1, dds, 01361104, B8D782E4CECD8BCCD1AFA3EEE3E689F0, 7F182501664169CFDD46931EFBCEEB49A9923A26C16E1F29B0FE19EC198F24BE
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9F6D78A32EFFCACBF203C2C009EB8FA73BE07CB0038BA39D76369077C7EB1E73.EXE, No Action By User, 8442, 962907, 1.0.43830, 43E13A9083581073FDA7D9E3, dds, 01361104, 5BB7058DCEDA7DE09C612115E3B2E462, 9F6D78A32EFFCACBF203C2C009EB8FA73BE07CB0038BA39D76369077C7EB1E73
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\820874CAEF7DD09B3475FBEAC4B6B7372446B6B5EEE1583AA7EEF9610E27B9F8.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , 837EED0B0276914B55283362EB557C70, 820874CAEF7DD09B3475FBEAC4B6B7372446B6B5EEE1583AA7EEF9610E27B9F8
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\735406F023940177E436F07FAA523173300D8DA455BDA9188FFA4CD612817C34.EXE, No Action By User, 8442, 965084, 1.0.43830, , ame, , BEFBE7A8452CC8A9163274AD8B3871AE, 735406F023940177E436F07FAA523173300D8DA455BDA9188FFA4CD612817C34
Trojan.MalPack.DLF, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\C0DBFCE6D1904F32B39EF57D1F59595099171F5E038AD1003A9FC5F9C3EC92D2.EXE, No Action By User, 7809, 965008, 1.0.43830, , ame, , B2C071E80FB3ACD8026AD39FD542B723, C0DBFCE6D1904F32B39EF57D1F59595099171F5E038AD1003A9FC5F9C3EC92D2
Trojan.Crypt.MSIL, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\CE9AB261ED9AF4A7E758E80AB1134F43A97CC7D4A3579ECD64BC03B873511010.EXE, No Action By User, 6018, 964232, 1.0.43830, 3C4B9A63A5D708A972C1295E, dds, 01361104, 53F956128D25A910F9B7BD8461C547B3, CE9AB261ED9AF4A7E758E80AB1134F43A97CC7D4A3579ECD64BC03B873511010
Trojan.Downloader, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D32CF33F8F64824F799CA44E9988DDC517E88DB1235F93792D3ED2DDAA48E35F.EXE, No Action By User, 540, 965220, 1.0.43830, , ame, , 41E1BC9DE5F3B61639FB88143E933FF8, D32CF33F8F64824F799CA44E9988DDC517E88DB1235F93792D3ED2DDAA48E35F
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\771BD71228626D14E109D6F2153AA3935E02F33B1593FDDA42E99F3C0D39C792.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , A5C2761A7FCAD737DE45A1416C827BDA, 771BD71228626D14E109D6F2153AA3935E02F33B1593FDDA42E99F3C0D39C792
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8A6B484675AC271C03CA2E3CF3655A790B48D0C8F08204C9FD45C31DA1D4F8EA.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , BB062457662606610D6B84EA56ACF3AF, 8A6B484675AC271C03CA2E3CF3655A790B48D0C8F08204C9FD45C31DA1D4F8EA
Trojan.MZCrypt.MSIL.Generic, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9327C22D332141A7EE037B2D393E0AD352A2FC4F6DC9B7CF9C78155D70681E6B.EXE, No Action By User, 11366, 900899, 1.0.43830, EC4DFFF7C6C789707436C464, dds, 01361104, DD69F329393643AA570BD3A940323136, 9327C22D332141A7EE037B2D393E0AD352A2FC4F6DC9B7CF9C78155D70681E6B
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D8BAF0EC4F2782448FE40CDC0EA07EBF0F8E7A592B696E2DCCC93BF2C533F726.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , A057AD5BBFE34EF811C13FF7C0510781, D8BAF0EC4F2782448FE40CDC0EA07EBF0F8E7A592B696E2DCCC93BF2C533F726
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\DDC80F262BF86345A0BE3981054A8BCC1B06635E948365CEEB159688AFCB51CE.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , BDACAFC76193287481AACC058157B552, DDC80F262BF86345A0BE3981054A8BCC1B06635E948365CEEB159688AFCB51CE
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7A86973ED34A221BCCBF4DE185EED4600DF18093F2B5FA7C7EAF7B7CEE19A2E7.EXE, No Action By User, 8442, 964476, 1.0.43830, , ame, , 74D084A2574F0BF439F4665DFB1A3852, 7A86973ED34A221BCCBF4DE185EED4600DF18093F2B5FA7C7EAF7B7CEE19A2E7
Trojan.Downloader, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\0E74BF09F32B2020D72DE239CED4291970375366B26E0156BFDFC4EAFA358349.DLL, No Action By User, 540, 965247, 1.0.43830, , ame, , 2E91B50F5856ED0E8DB2E68CBF011587, 0E74BF09F32B2020D72DE239CED4291970375366B26E0156BFDFC4EAFA358349
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E3DC15F319A357A829CA2A4592287759E039A3F556BB47C13DA25AEE27CE3B6A.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 3354CE9A183BBE67BCD672C4C0D42DA9, E3DC15F319A357A829CA2A4592287759E039A3F556BB47C13DA25AEE27CE3B6A
Trojan.MZCrypt.MSIL.Generic, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\140C76DD48074CD79AB0A7124233A299A6AC482053EDCFAF8176AB1B858899FA.EXE, No Action By User, 11366, 900899, 1.0.43830, 772DCD876C259C96D830551E, dds, 01361104, 53DC2AE00AF4D78DAB4DEE4737834B13, 140C76DD48074CD79AB0A7124233A299A6AC482053EDCFAF8176AB1B858899FA
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\801AB5FE2F811EB478983B2D7E2A465F051438AD8D19A05613B3553E777C62D6.EXE, No Action By User, 541, 947234, 1.0.43830, , ame, , 5FD36420D5B61410FC5930AB5D93B129, 801AB5FE2F811EB478983B2D7E2A465F051438AD8D19A05613B3553E777C62D6
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\1E465B759DC6A6BA3993EB61557F5E7740744F1D9CA55F0A185D1EA4D8B8E30B.EXE, No Action By User, 554, 964576, 1.0.43830, 76F032AD9E5189F5F01F0620, dds, 01361104, 3EF8A7AFE57661DD8BE0D7C3D1E3F9BA, 1E465B759DC6A6BA3993EB61557F5E7740744F1D9CA55F0A185D1EA4D8B8E30B
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\EA3200C6D739BDF86A3201FE6ED94DFDBD071E9A431349F216F433444B321AA7.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 86D5BA0A220EF84AA6026BBB07366AC8, EA3200C6D739BDF86A3201FE6ED94DFDBD071E9A431349F216F433444B321AA7
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\282359CC833F66F154A07EC91CEFE2A5FC1CF9B10BA4072A39AE437FB94921A5.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , DE11C01CE10EC53F7C6E74B858459DA9, 282359CC833F66F154A07EC91CEFE2A5FC1CF9B10BA4072A39AE437FB94921A5
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\A4BAD40F6D7C48E8E824534D17504B1797CC9E9293AC02CE0DFBC3F24DE3E836.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, C82AA21E0D61A7C4893B8CAD32C84E12, A4BAD40F6D7C48E8E824534D17504B1797CC9E9293AC02CE0DFBC3F24DE3E836
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\F7D8BB7108BDFC37CB94C9C04D73BA60D693F03411332AE31A7DA4AD82E9A7FF.EXE, No Action By User, 541, 963055, 1.0.43830, 78B875303FE95A6F049F2D83, dds, 01361104, E7B5DD9322E5E8700F84A7E25FF8533A, F7D8BB7108BDFC37CB94C9C04D73BA60D693F03411332AE31A7DA4AD82E9A7FF
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\2CC43BDC9B4BCDF08E8F6419758946CB3A50C12ACAB6F5E1696EA8EF35081FDE.EXE, No Action By User, 541, 964869, 1.0.43830, 2B993921CDD273BAE41ADC6D, dds, 01361104, B906AD906E029F5023D7DF6D7462619F, 2CC43BDC9B4BCDF08E8F6419758946CB3A50C12ACAB6F5E1696EA8EF35081FDE
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\A09B27F0E56A772894CE2213D62E8411F163F98D9DA988F2B8E0E57E591889C8.EXE, No Action By User, 554, 964799, 1.0.43830, F2BAB39E3FF66DB7892CF472, dds, 01361104, 1CCFC28638D9168F95887219C40C166E, A09B27F0E56A772894CE2213D62E8411F163F98D9DA988F2B8E0E57E591889C8
Trojan.MalPack.DLF, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8382CEEB66704271BAC81B03F2C85A45208854B0123636DDFA953A21E2CC7036.EXE, No Action By User, 7809, 965008, 1.0.43830, , ame, , 59CF69128889AA1864997E6D25C4AF07, 8382CEEB66704271BAC81B03F2C85A45208854B0123636DDFA953A21E2CC7036
Trojan.Downloader, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\89066791DEBD76A797F2839D53D85EB0AC62456F7EB73314F88EAD7121BEE95C.DLL, No Action By User, 540, 965246, 1.0.43830, , ame, , 2B453175BAC76A8FC5B8C76FCAEBFDD3, 89066791DEBD76A797F2839D53D85EB0AC62456F7EB73314F88EAD7121BEE95C
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\FDD736E40A5A51E56C45B86AA2F8CE729C6AFEA4CD9F8528427F7398E0663AE5.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 84C3607190367DF34F54764511E8043A, FDD736E40A5A51E56C45B86AA2F8CE729C6AFEA4CD9F8528427F7398E0663AE5
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\A57470B71957DED5E5D264F535B89FF80E2600327472DF9CC9AC4776D73D110E.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, 95461A715E4174CB00B5E0AB57A88373, A57470B71957DED5E5D264F535B89FF80E2600327472DF9CC9AC4776D73D110E
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\AB4554366F37456AC0115A7DF3B4114711FB8310CCC5754BFA10C474A0453210.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, BF72489B77989D9039F9D118932F442A, AB4554366F37456AC0115A7DF3B4114711FB8310CCC5754BFA10C474A0453210
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8B0A05C53116B5F924C540F05F4D2A75465E73EEF86C5A72D20346867E0D4CC1.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , ACD87788DD52655EA7C4394E35C2EFAD, 8B0A05C53116B5F924C540F05F4D2A75465E73EEF86C5A72D20346867E0D4CC1
Trojan.Crypt.MSIL.Generic, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\903FD518DF9846D4F64721252DCF08E0D1B713BAF6860A7B0B758593B1391AE5.EXE, No Action By User, 7515, 962939, 1.0.43830, 4D0150F54F7253FF2DA32747, dds, 01361104, 34979E8457D48DE0E30F71E302919B87, 903FD518DF9846D4F64721252DCF08E0D1B713BAF6860A7B0B758593B1391AE5
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BC27D5765A125EFFC926F4E9C7EDB160C73B0D8831D79B7F0E1983BDFE346E4C.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , F10B9DA6B8DB3C3AB8250DEB70F7132C, BC27D5765A125EFFC926F4E9C7EDB160C73B0D8831D79B7F0E1983BDFE346E4C
Spyware.AzorUlt, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\B0831C1F23202CD936470A346B97D37F39A27A364DB9A15F3D2D5D33BB53DE13.EXE, No Action By User, 564, 964951, 1.0.43830, 1, dds, 01361104, 4E29200E64B17B863A40A2AAC18297D0, B0831C1F23202CD936470A346B97D37F39A27A364DB9A15F3D2D5D33BB53DE13
Trojan.Happili, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\93D33626886E97ABF4087F5445B2A02738EA21D8624B3F015625CD646E9D986E.EXE, No Action By User, 12820, 32872, 1.0.43830, , ame, , 27F49C4608311A736EF96673B2300531, 93D33626886E97ABF4087F5445B2A02738EA21D8624B3F015625CD646E9D986E
Trojan.AutoRun, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9B29B12058434556AE532941544A2E2AB58BFBB4E7FCBC809D31313294CA9F78.EXE, No Action By User, 3991, 718983, 1.0.43830, BDD134B54C997C799FBE2411, dds, 01361104, BA192A7A8A4B12367925F3749423BD20, 9B29B12058434556AE532941544A2E2AB58BFBB4E7FCBC809D31313294CA9F78
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BBE006688E5F74473A5E248BC83651CBB7E9EFBE8410ABB8D8B84B4A59ED7750.EXE, No Action By User, 4448, 964871, 1.0.43830, 29EFDE8FB0D4FEEFE4301734, dds, 01361104, 8663ED0CAEC9ADCB980A4A7EA23E7984, BBE006688E5F74473A5E248BC83651CBB7E9EFBE8410ABB8D8B84B4A59ED7750
Malware.AI.4224408880, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BFCBCA61FAB1CEF5DBF2944B30369FFD5FDE711A3067DAF1444CE4CE987A5963.EXE, No Action By User, 1000000, 0, 1.0.43830, 0B6AD2D8B520F838FBCB5D30, dds, 01361104, 24C7EB748E4444C4B4A9B7589B016BAD, BFCBCA61FAB1CEF5DBF2944B30369FFD5FDE711A3067DAF1444CE4CE987A5963
Ransom.BlackMatter, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\C6E2EF30A86BAA670590BD21ACF5B91822117E0CBE6060060BC5FE0182DACE99.EXE, No Action By User, 9254, 964679, 1.0.43830, 1, dds, 01361104, BA375D0625001102FC1F2CCB6F582D91, C6E2EF30A86BAA670590BD21ACF5B91822117E0CBE6060060BC5FE0182DACE99
Trojan.Crypt.MSIL, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D01F8FC17997730628AA3AF35B790DEFBDACD7A81A3F0166252A30A804A52D20.EXE, No Action By User, 6018, 964952, 1.0.43830, , ame, , EF7C473221C4AB4A50A89A3AC440CFCB, D01F8FC17997730628AA3AF35B790DEFBDACD7A81A3F0166252A30A804A52D20
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\357F43CDC89F5B272FCC4C4775659A9350772FD8F564A6CD12A55C37B574DDEF.EXE, No Action By User, 8442, 965084, 1.0.43830, , ame, , 832CC83323A481ACB2A4DB0CFF5B21DE, 357F43CDC89F5B272FCC4C4775659A9350772FD8F564A6CD12A55C37B574DDEF
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\3D10F4AA567F3D3C63BFF345A5935EBE6365FF607D79155BDCE2BC2D852B6F7F.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 077D10CA5000D51DD50D9538123815D2, 3D10F4AA567F3D3C63BFF345A5935EBE6365FF607D79155BDCE2BC2D852B6F7F
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\4AE3522E80D4DBF4E6E50053D3104E327309ED478BF50040BA14A615B1DA3D56.EXE, No Action By User, 4291, 964840, 1.0.43830, , ame, , D0A94E9FDDD9409ADA79F595F18BAADE, 4AE3522E80D4DBF4E6E50053D3104E327309ED478BF50040BA14A615B1DA3D56
Trojan.Crypt.MSIL, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\55B0DA6EFE5800B10B6F47D98C4943652DCA7EEC1A418DCB5AD828BC667F3E6D.EXE, No Action By User, 6018, 964952, 1.0.43830, , ame, , 9F7BC2CEA95BBC995E0E1103AFC37795, 55B0DA6EFE5800B10B6F47D98C4943652DCA7EEC1A418DCB5AD828BC667F3E6D
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5BC9F5FD6836473B7E1D9FD66CDE0F1E03FEC54DFEBEC3F54A0D3CC9A342FA1E.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , 743744C130F46095B187C8793F53C126, 5BC9F5FD6836473B7E1D9FD66CDE0F1E03FEC54DFEBEC3F54A0D3CC9A342FA1E
Trojan.Crypt, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9E3F4BFCFD053C0F6288C87E76AB616FEAA8BEB7039C4DC3539CFCFEA11652E7.EXE, No Action By User, 603, 948401, 1.0.43830, , ame, , 49A4D90D0D65D7FA71655AC93DB386D7, 9E3F4BFCFD053C0F6288C87E76AB616FEAA8BEB7039C4DC3539CFCFEA11652E7
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\5F90917D47EBCEBD2C52ADD9889D9A3A345965B1D8561071100DA5C8100553DB.EXE, No Action By User, 4448, 964871, 1.0.43830, FFE2E501FFE65C770B16B6DD, dds, 01361104, 47A3A3D3DAB8009C682DD24AEE6B9FC4, 5F90917D47EBCEBD2C52ADD9889D9A3A345965B1D8561071100DA5C8100553DB
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BE8B6E6DA114BDCB1A060A06ACE28D03550173A4A719B4704510E65EE6E47F02.EXE, No Action By User, 541, 964882, 1.0.43830, , ame, , 850C0FC3E7C290B8F8ED49727F01EAA9, BE8B6E6DA114BDCB1A060A06ACE28D03550173A4A719B4704510E65EE6E47F02
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\A7C7EB1E99BBE1E3258D4257A23AAFA0BA3F7CE8926AE307615762784FCF461A.EXE, No Action By User, 4448, 964871, 1.0.43830, F6E0EE51F6BCD991FC33E281, dds, 01361104, 8C13D088652D1D7F8069FD29CD315042, A7C7EB1E99BBE1E3258D4257A23AAFA0BA3F7CE8926AE307615762784FCF461A
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\657BD12172568C696AE02AF0948808A0F9AB30D77ED199ABD0F3BDF08F5D0513.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 53AB34043D225C7FCA168AD1A7DF31A8, 657BD12172568C696AE02AF0948808A0F9AB30D77ED199ABD0F3BDF08F5D0513
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\C4A19C3C8A396EF88B59A2077FFBC4E1A1E2F6A257B0F283F76183FE0D3A1C5E.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 29838B6C0BDD10D31079EEFA2787CD83, C4A19C3C8A396EF88B59A2077FFBC4E1A1E2F6A257B0F283F76183FE0D3A1C5E
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\AE5A3C9422ED0DB82291183DFB6558F046FA7C57F36E47ED4C7F6CFB7D17BFC0.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 85AEDD255E9BEEFB14194916418624B4, AE5A3C9422ED0DB82291183DFB6558F046FA7C57F36E47ED4C7F6CFB7D17BFC0
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D61AA30773692C8573E9F1FA776BA99EEB89800BDE45663582EE2D3BEC5CEB70.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 215EBAE0C04FCF2DC9AA8D9746707C35, D61AA30773692C8573E9F1FA776BA99EEB89800BDE45663582EE2D3BEC5CEB70
Malware.AI.3292932326, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\6B34B6462F2DDB5CD51C1A06ADDB5A1FD3F69E5EA573BC2AB3D2EEF0AC761022.EXE, No Action By User, 1000000, 0, 1.0.43830, EB2C42EFB654FA9EC44628E6, dds, 01361104, A4524C060B64455DF18A31AA5F83D58F, 6B34B6462F2DDB5CD51C1A06ADDB5A1FD3F69E5EA573BC2AB3D2EEF0AC761022
Trojan.Crypt.MSIL.Generic, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D0173170FE406EAFBC788170932CE3499C6C018F960931A9AD249EE3F6752258.EXE, No Action By User, 7515, 956470, 1.0.43830, 59F355D2562A5785839EFEAF, dds, 01361104, 6DFE54D5F057FE2FF7EAD367B753CD05, D0173170FE406EAFBC788170932CE3499C6C018F960931A9AD249EE3F6752258
Trojan.Crypt.MSIL, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\B21EB6D14EAE70E233132E7FA4E99FB282209F1C6EA8BA4D984E9585EE965E87.EXE, No Action By User, 6018, 964952, 1.0.43830, , ame, , 9F61AF191C20DC0EB90A92558E74059F, B21EB6D14EAE70E233132E7FA4E99FB282209F1C6EA8BA4D984E9585EE965E87
Malware.AI.4215583540, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7A3EC0235F9C26BB8FD1502574ED67EAAB479FA81E5D80D7B6F5B5CC230EC7F4.EXE, No Action By User, 1000000, 0, 1.0.43830, 8DD1B4424214D92AFB44B334, dds, 01361104, 1E8D607206D7C754E9303151F126C224, 7A3EC0235F9C26BB8FD1502574ED67EAAB479FA81E5D80D7B6F5B5CC230EC7F4
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\DC9FCB210BB6436BEE5B9CAC39A3A5F9DD06A2E5EBF4062CF0B0E66D14D5236F.EXE, No Action By User, 541, 964882, 1.0.43830, , ame, , F01E9F0806B4DD5AFBB0D8D4769A0945, DC9FCB210BB6436BEE5B9CAC39A3A5F9DD06A2E5EBF4062CF0B0E66D14D5236F
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\DB531D6E969F16A9318224E16A18F3314FA75D0EAAD90FC9A805F10D098D67C9.EXE, No Action By User, 4291, 964841, 1.0.43830, , ame, , 0CFE251E0B61BBC87656F52DEFAD4C53, DB531D6E969F16A9318224E16A18F3314FA75D0EAAD90FC9A805F10D098D67C9
Generic.Malware/Suspicious, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E2075B32B9716DC41EF667A74C1AE2C2841A5B9FD3046DB0BDCD96C581778253.EXE, No Action By User, 0, 392686, 1.0.43830, , shuriken, , 8BA293749C97CBF48F30F02C66D3406D, E2075B32B9716DC41EF667A74C1AE2C2841A5B9FD3046DB0BDCD96C581778253
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E0BC776F2595F1064131AE0FFFEF0D7743317B32F2007096DCCA2332F28C8149.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , BE9A276114F5BD796CCE7B81902EE1DC, E0BC776F2595F1064131AE0FFFEF0D7743317B32F2007096DCCA2332F28C8149
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BD9FC23A41C4112C346A69C0A750405FF5590C1E5E7B6851EEEB6EDA5A0743B6.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 83A382EA65D6AF24D5CAE40E9F9001E4, BD9FC23A41C4112C346A69C0A750405FF5590C1E5E7B6851EEEB6EDA5A0743B6
Spyware.RaccoonStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E7712697B1259FF1A3F8CBFA6435C069B4127AF3316EA52AA740D5AE8CF2BD4B.EXE, No Action By User, 863, 964590, 1.0.43830, , ame, , 2D6492C45311BC87C60BBD9771C893DF, E7712697B1259FF1A3F8CBFA6435C069B4127AF3316EA52AA740D5AE8CF2BD4B
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\C0A92A6DA42FCEE96230FF476E66FF5F7C89C2BD958497E3EFFE44D2278D2A54.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 0CDBF556D7A79CAD46BB1764340F3059, C0A92A6DA42FCEE96230FF476E66FF5F7C89C2BD958497E3EFFE44D2278D2A54
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\EC86C4D1A1D0390B9C161F21933953D99E1F03EA5722E1C4FA4C758C117B6BD1.EXE, No Action By User, 4589, 964364, 1.0.43830, 1, dds, 01361104, 8C824AF23806F1314E824FD9C5340177, EC86C4D1A1D0390B9C161F21933953D99E1F03EA5722E1C4FA4C758C117B6BD1
Trojan.Downloader, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\F06E4C96E86C0F36C82D38DE0627C0B81995656C4DCBC136C0FEDDA868ED8EA0.EXE, No Action By User, 540, 965145, 1.0.43830, , ame, , E0D74762F123EB6603898D1482EB9752, F06E4C96E86C0F36C82D38DE0627C0B81995656C4DCBC136C0FEDDA868ED8EA0
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\CDBE67339A29BFE3066A18B4E68E9B19E28E449AB21CE23A85ED15E04C5255DF.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 2318B60075E442CB6141535E268E4DF0, CDBE67339A29BFE3066A18B4E68E9B19E28E449AB21CE23A85ED15E04C5255DF
Backdoor.AsyncRAT, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D82786DD43E20AEA1972646855E9714D053E86BD41CB5D8767FF038C52CCE68F.EXE, No Action By User, 677, 965093, 1.0.43830, , ame, , F436F06E1B7E1D1E6F795CA10086A5E9, D82786DD43E20AEA1972646855E9714D053E86BD41CB5D8767FF038C52CCE68F
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\FA05085F6678960B566A597F4F249285482248C9362087E2B6C2BABA66F24362.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 0051D352F44660BD6FF45EBCB806139D, FA05085F6678960B566A597F4F249285482248C9362087E2B6C2BABA66F24362
Trojan.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\DD9D370FBB04AEEF33B7A4E0E633B0613F54E8A971BF506E0EFC2AC5DE107C20.EXE, No Action By User, 720, 962830, 1.0.43830, 4D8D91EBE29B1F6CF4510299, dds, 01361104, 2EE557A2195E41069889ECBC983A87B1, DD9D370FBB04AEEF33B7A4E0E633B0613F54E8A971BF506E0EFC2AC5DE107C20
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\7F37B96D97568E47BFF74551EFC46E0A8DCACC415C0F996B47A32E26B09873C5.EXE, No Action By User, 8442, 965084, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 9B1308FD2933FCC0B97EE87A620124A6, 7F37B96D97568E47BFF74551EFC46E0A8DCACC415C0F996B47A32E26B09873C5
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\832A5FB6F32C3B148757341371F0E3022EC2B5105B28C01C0773B777BE434B67.EXE, No Action By User, 541, 964019, 1.0.43830, 45FEDF1ADE57F2A612927AE4, dds, 01361104, 922BD108887C650F5D9C6C3811DE6D56, 832A5FB6F32C3B148757341371F0E3022EC2B5105B28C01C0773B777BE434B67
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E02437CF00EEA2BF3BF19FE48A9B19B3CC31360E22F101A0C24D5653B5B75467.EXE, No Action By User, 541, 964882, 1.0.43830, 5CE3331E30AA187633C192E4, dds, 01361104, 3F776A71A0F189FA15EAA66CDDDDDCA3, E02437CF00EEA2BF3BF19FE48A9B19B3CC31360E22F101A0C24D5653B5B75467
Trojan.Injector, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\88A982FD729F861A4439A59E632A7D76EB033991C437A2368BC2A834873F1F8A.EXE, No Action By User, 749, 964880, 1.0.43830, 1, dds, 01361104, F5E7BF270B60CD8A71FC8BE79EA7AAE4, 88A982FD729F861A4439A59E632A7D76EB033991C437A2368BC2A834873F1F8A
Trojan.Injector, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8A714868CF6BEA9D1A01154CC98FA33ABBE75350F06CF26D31538ED0ABA6A808.EXE, No Action By User, 749, 965201, 1.0.43830, , ame, , A60166D50572EEDC2E44B327E4928324, 8A714868CF6BEA9D1A01154CC98FA33ABBE75350F06CF26D31538ED0ABA6A808
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E583EC3949FFC33BF0AD3CE05BB0204379BA1B5B6F5E6EC499844C3775A0FCEB.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , C534B57CE196CA28C5253D9E3E3B91B7, E583EC3949FFC33BF0AD3CE05BB0204379BA1B5B6F5E6EC499844C3775A0FCEB
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\93A6CB87273A83D5D43CC42D6C559EB812019EBB5176892C78CD260C550F59DD.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 63AA1DEE9C5CB76309D30553DC4A4F0C, 93A6CB87273A83D5D43CC42D6C559EB812019EBB5176892C78CD260C550F59DD
Trojan.Script, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\EC2FF3EA783304168E8ACDF7E60A3C4D97EFA75BF922C10EE1B947D1B87A7CC2.EXE, No Action By User, 3859, 965114, 1.0.43830, , ame, , A3D61C51677550BCAB428E66D5AE3080, EC2FF3EA783304168E8ACDF7E60A3C4D97EFA75BF922C10EE1B947D1B87A7CC2
Spyware.FormBook, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\F515599D9AB7045656D0976C3AA5740FEAB68F862FA2E339379A1118F8CCBA4A.EXE, No Action By User, 4589, 965076, 1.0.43830, , ame, , 89988AC505F3A7EEDD5A842D23683F10, F515599D9AB7045656D0976C3AA5740FEAB68F862FA2E339379A1118F8CCBA4A
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\F98808E82B9B3BEA09748AF3E904EB9CC769DD6F2378C4BAA19D4F0C963634B2.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , E3C42F4FA46290AC448C8E8581234EA1, F98808E82B9B3BEA09748AF3E904EB9CC769DD6F2378C4BAA19D4F0C963634B2
Virus.Neshta, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\A0BAFF0515A6FF0A42B19248DD7823063A25118963FC396C25F5E5CD6AF3D59E.EXE, No Action By User, 7593, 645219, 1.0.43830, CAEE7BF8F09FA8F506787DA3, dds, 01361104, 88A549EEC9E45A421FBFEA42C271DF52, A0BAFF0515A6FF0A42B19248DD7823063A25118963FC396C25F5E5CD6AF3D59E
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\AD34FE380BB9D7ACA419A4DA6729EB22CFC64F3003BDA67ACC3267CDC4CCDB21.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, 325FB848BA8B93295817FFF534BD1A75, AD34FE380BB9D7ACA419A4DA6729EB22CFC64F3003BDA67ACC3267CDC4CCDB21
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\B1A3032124A536928EE9EDDFEF722DF3A881B4A656C76324445327420B50F1AE.EXE, No Action By User, 541, 965126, 1.0.43830, , ame, , 3DA917FCD4DEC06ABB2DCB7D01E843DD, B1A3032124A536928EE9EDDFEF722DF3A881B4A656C76324445327420B50F1AE
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\B7856DFFF5B577D108B34CBC1761A8434311FE1AB3D1E47F9BC2558E6BBD3782.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 4AD59AB3C2ADDA5FE3C18015316E4D9F, B7856DFFF5B577D108B34CBC1761A8434311FE1AB3D1E47F9BC2558E6BBD3782
Spyware.Pony, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BFE85B846350851DD4F83DFED498AE60F85D4129329C24D831567609C8AB553E.EXE, No Action By User, 934, 521117, 1.0.43830, 2090C3A71B90BD7AB46B4C83, dds, 01361104, 9B009661045FF096BE3DCA7BBB011FA7, BFE85B846350851DD4F83DFED498AE60F85D4129329C24D831567609C8AB553E
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\C7E2522E9DE0314BF88EAF726500E09ABCAAD24A53C6D9FB7848E447A712B7E0.EXE, No Action By User, 4448, 964871, 1.0.43830, D6BEC9C5D13A2F8F3DE4A108, dds, 01361104, 58E232F8417C027EC45E2A9B0678E1E6, C7E2522E9DE0314BF88EAF726500E09ABCAAD24A53C6D9FB7848E447A712B7E0
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D24E0E7D0B1FF4AABCEB241FE7D7143DAEA5BDD1502E236E89850405F8285943.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , B8B8F8D19A603555DDD886A77C751211, D24E0E7D0B1FF4AABCEB241FE7D7143DAEA5BDD1502E236E89850405F8285943
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D63046CAAF9F654391A4E8B40ACF3B743E7E6D96DFD1BEC8E1B84F9F406C1FF1.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, D81C50AE0867CFA6459EA29F3A01797A, D63046CAAF9F654391A4E8B40ACF3B743E7E6D96DFD1BEC8E1B84F9F406C1FF1
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E830FFA639964FA44135B16AC5A9ABB98052BCACE0F2A8EFC6236FD5E74030DF.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 1FE3DC347FB23C15FD2FBDF8A36A7783, E830FFA639964FA44135B16AC5A9ABB98052BCACE0F2A8EFC6236FD5E74030DF
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\F428071470E36380BB7AFBD161DA6A61A2283F9B7A4A9850395D0ED54F171041.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 17403A9E474DC1A72AB522D1B5D037E0, F428071470E36380BB7AFBD161DA6A61A2283F9B7A4A9850395D0ED54F171041
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\FB9796C94E4694540A9285F5BFD25D1C795B162BB49EB91282C271B8A1C0057A.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , D8DB7A305F1D94A1D12675417C4E7B11, FB9796C94E4694540A9285F5BFD25D1C795B162BB49EB91282C271B8A1C0057A
Malware.AI.540561319, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\8DB349616CDE817BCED583746EE9440259932F320056C442282785A9972A4B01.EXE, No Action By User, 1000000, 0, 1.0.43830, 43D775239523385520384FA7, dds, 01361104, 171D5D5F80A53A2F76AEFF73A58BB5E5, 8DB349616CDE817BCED583746EE9440259932F320056C442282785A9972A4B01
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\90ACE75B5040A02EAF0C7999A687E995D1A11A591A34867374AF33C50CB77DAA.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, 6242E4583858F86519F832D37EAB859F, 90ACE75B5040A02EAF0C7999A687E995D1A11A591A34867374AF33C50CB77DAA
Trojan.MalPack.MSIL, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\95CE949FEED3CEFB07973852C6E04A82343A1942E56707E6F3929A86901505C3.EXE, No Action By User, 5619, 963499, 1.0.43830, , ame, , 40BA3F8E07E08F9C880194C10E0D30DC, 95CE949FEED3CEFB07973852C6E04A82343A1942E56707E6F3929A86901505C3
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9CF845D72BD1FF6E352D929AC42F26F5C2DFD543955FDFD13DA08AB4EC37F569.EXE, No Action By User, 554, 965061, 1.0.43830, 1, dds, 01361104, 1E20830121FA1D9CEDFE5DD007E3189E, 9CF845D72BD1FF6E352D929AC42F26F5C2DFD543955FDFD13DA08AB4EC37F569
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9F4B51CEE424229E92578FAD70EB45C09B6BD101F326D6E41852756E473F7747.EXE, No Action By User, 554, 965061, 1.0.43830, 1, dds, 01361104, 4B238609BA8150C53BE19D37B390FBF9, 9F4B51CEE424229E92578FAD70EB45C09B6BD101F326D6E41852756E473F7747
Malware.AI.4186422268, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\A9511CDAA96ED59DE73A7A7C7DC375DE204BEE7A9511C5EE71BF013010324A91.EXE, No Action By User, 1000000, 0, 1.0.43830, 781E609CC7EAF075F987BBFC, dds, 01361104, 23595373D96BDBAF4A1361971AA96539, A9511CDAA96ED59DE73A7A7C7DC375DE204BEE7A9511C5EE71BF013010324A91
Spyware.PasswordStealer, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\B080BDFE0C1E6065997164216FF6D7D453DA2A92F354805F0B1D7BC0E5D80F07.EXE, No Action By User, 554, 965061, 1.0.43830, 1, dds, 01361104, 38C7C190F42C9B02E294EB1D2ECDD288, B080BDFE0C1E6065997164216FF6D7D453DA2A92F354805F0B1D7BC0E5D80F07
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\B5CC506877A49B1EC1414B9251D910F59ACE82334AB2F6EEC86C681DE72F75CE.EXE, No Action By User, 4448, 964871, 1.0.43830, F751310AF7516B2EA5D7B3F5, dds, 01361104, A595F4F4E7027B3B34AA84DD4473864B, B5CC506877A49B1EC1414B9251D910F59ACE82334AB2F6EEC86C681DE72F75CE
Trojan.Crypt.MSIL.Generic, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BAADDFA0CEC6EE987CCC56D80CCBB851FAE5288E0D43531A16DAAC01AB22ED9D.EXE, No Action By User, 7515, 956470, 1.0.43830, 5809582B5311571277752BB1, dds, 01361104, 215B99A79E60F497F61376A9D91C27E5, BAADDFA0CEC6EE987CCC56D80CCBB851FAE5288E0D43531A16DAAC01AB22ED9D
Trojan.Tasker, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\BE3368F46E181722974861D184E03F4D055585D245AF2D3AD12061FBF6A2A881.EXE, No Action By User, 4448, 964871, 1.0.43830, , ame, , 4A8116D36461DA851A059AFD0152BC80, BE3368F46E181722974861D184E03F4D055585D245AF2D3AD12061FBF6A2A881
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\C2DAF84195D96871EB23D702EE3F214992004EDFBB1F06E8AC06BF94561497CA.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, F8C880AA9E2BA8C1F0D2F941F6B356E1, C2DAF84195D96871EB23D702EE3F214992004EDFBB1F06E8AC06BF94561497CA
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D00F87049FB2C7CBBF506CA2361E8295FE06926F17E1D2C16CFE3E88A2902F5A.EXE, No Action By User, 541, 964882, 1.0.43830, 9F82A75DAD3BE65EC547CD19, dds, 01361104, FD30D28FCBCB1355343D594752B78772, D00F87049FB2C7CBBF506CA2361E8295FE06926F17E1D2C16CFE3E88A2902F5A
Spyware.LokiBot, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\D40CB5C90BD5AE34C31A84AE99FEC63F76BF28C6A2EF22DCB14F8A7DD405A397.EXE, No Action By User, 4291, 964840, 1.0.43830, , ame, , 8F56541CE0473F48999E5516697E3CDC, D40CB5C90BD5AE34C31A84AE99FEC63F76BF28C6A2EF22DCB14F8A7DD405A397
Trojan.Agent, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\DAED41395BA663BEF2C52E3D1723AC46253A9008B582BB8D9DA9CB0044991720.EXE, No Action By User, 511, 965218, 1.0.43830, 1, dds, 01361104, E6B0276BC3F541D8FF1EBB1B59C8BD29, DAED41395BA663BEF2C52E3D1723AC46253A9008B582BB8D9DA9CB0044991720
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\DE03A2C9560BD037F74654A2F56452FDCA25E93916736DF77685C32EE5DBC44C.EXE, No Action By User, 541, 964869, 1.0.43830, 10E255E710E25574028292C7, dds, 01361104, C85E33540A6A2F80D8CB90C789895D95, DE03A2C9560BD037F74654A2F56452FDCA25E93916736DF77685C32EE5DBC44C
Malware.AI.11071512, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\E539BDA619E24BB25719A6D5CF637643965D2561CD35CE24543D6A2F61963CF8.EXE, No Action By User, 1000000, 0, 1.0.43830, 6750EA4B5EAEA72200A8F018, dds, 01361104, BB66A2B312B016CF0FA6CC05043F87BA, E539BDA619E24BB25719A6D5CF637643965D2561CD35CE24543D6A2F61963CF8
Generic.Malware/Suspicious, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\F949B78B040CBFC95AAFB50EF30AC3E8C16771C6B926B6F8F1EFE44A1F437D51.EXE, No Action By User, 0, 392686, 1.0.43830, , shuriken, , 187A89CF24890C3AF628219D0D9AE881, F949B78B040CBFC95AAFB50EF30AC3E8C16771C6B926B6F8F1EFE44A1F437D51
Trojan.MalPack.GS, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\EEE4674C468DF543473ABB0C44C05535DAE405D045C9DEE93B7FD2BAA7CB1B6C.EXE, No Action By User, 8442, 962907, 1.0.43830, 1, dds, 01361104, CD8F5F89A0D7A618A1C6B877BCB6424D, EEE4674C468DF543473ABB0C44C05535DAE405D045C9DEE93B7FD2BAA7CB1B6C
Trojan.MalPack, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\FE19953FA73480F26D90F259D58C971EEA3AD61CAC7B15782C6648CC106CAB29.EXE, No Action By User, 541, 964882, 1.0.43830, B017C95A5BB999E393314401, dds, 01361104, E4D67092DB3FF82210823682F86EA61A, FE19953FA73480F26D90F259D58C971EEA3AD61CAC7B15782C6648CC106CAB29
Generic.Malware/Suspicious, C:\USERS\HP\DOWNLOADS\COMPRESSED\KJKKIPNN_292X\292X\9D56B6756315368DC9B5BC15E2A40DB272B0C62600C744663B06C122F1F51AB8.EXE, No Action By User, 0, 392686, 1.0.43830, , shuriken, , 16687DA2F7A933DCD9A6FCD8C23323CE, 9D56B6756315368DC9B5BC15E2A40DB272B0C62600C744663B06C122F1F51AB8

Physical Sector: 0
(No malicious items detected)

WMI: 0
(No malicious items detected)


(end)
心心相印
发表于 2021-8-3 16:37:45 | 显示全部楼层
小红伞:259/292=89%,现在的红伞没有以前检测率那么神了。
swizzer
发表于 2021-8-3 16:59:23 | 显示全部楼层
本帖最后由 swizzer 于 2021-8-3 17:13 编辑

锁库智量
扫描+双击

最终剩余10x




ANY.LNK
发表于 2021-8-3 17:21:06 | 显示全部楼层
Microsoft Defender:当前解压+扫描暂时剩余17个文件,未统计修复的文件
疾驰
发表于 2021-8-4 00:42:46 | 显示全部楼层
本帖最后由 疾驰 于 2021-8-4 00:43 编辑

瑞星扫描剩余39×
不是一只耳
发表于 2021-8-4 08:36:43 | 显示全部楼层
dreams521 发表于 2021-8-3 09:23
智量   291X
剩余 1X

双击试试
dreams521
发表于 2021-8-4 10:08:15 | 显示全部楼层
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-27 01:25 , Processed in 0.107356 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表